Malware

Barys.429359 malicious file

Malware Removal

The Barys.429359 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Barys.429359 virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • Sample contains Overlay data
  • CAPE extracted potentially suspicious content
  • Unconventionial language used in binary resources: Chinese (Simplified)
  • The binary contains an unknown PE section name indicative of packing
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid
  • Yara rule detections observed from a process memory dump/dropped files/CAPE

How to determine Barys.429359?


File Info:

name: C6509DF2A75C25E45973.mlw
path: /opt/CAPEv2/storage/binaries/bf8ee547daf1aba5d8943a60fc86b19ddf22f25883f99efe5c2653b1b1597898
crc32: 68C59848
md5: c6509df2a75c25e4597365d2fb320413
sha1: ebe836fa7525125f5bf857f6f96df5a775bf021e
sha256: bf8ee547daf1aba5d8943a60fc86b19ddf22f25883f99efe5c2653b1b1597898
sha512: cf577a03e9265ffae483362a82f195b6eaaf6b3365606bcc713de9bd41f121035497ec6bfd91d5f6a4a452af5b9e342d900ed8703a85cfca9d7ba335592880ac
ssdeep: 12288:OVsxjE0nLa538l+RtCCen1QfZ1sIfjiFstAvYcf:320Lax8MRtonuZqI7WiAvn
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T1AAD423236A019081CC67EE728A9F8B97DFBC84780759B8A3145F63D428BD7539D1C2B6
sha3_384: 447ca4709ddbcf40def1f900487ddc73cd6938f8119b132e9b39bf1c66d7e1fc54ef4fa6a22a2a32500c39d6e933d013
ep_bytes: b81c2c55005064ff3500000000648925
timestamp: 1992-06-19 22:22:17

Version Info:

0: [No Data]

Barys.429359 also known as:

BkavW32.AIDetectMalware
LionicTrojan.Win32.Banker.lfvg
tehtrisGeneric.Malware
DrWebTrojan.PWS.Stealer.36226
MicroWorld-eScanGen:Variant.Barys.429359
FireEyeGeneric.mg.c6509df2a75c25e4
ALYacGen:Variant.Barys.429359
Cylanceunsafe
SangforTrojan.Win32.Delf.Vogc
K7AntiVirusTrojan ( 005a43651 )
AlibabaTrojan:Win32/Redcap.229121cf
K7GWTrojan ( 005a43651 )
Cybereasonmalicious.a75251
SymantecML.Attribute.HighConfidence
Elasticmalicious (high confidence)
ESET-NOD32a variant of Win32/Delf_AGen.GB
APEXMalicious
CynetMalicious (score: 100)
KasperskyUDS:Trojan.Win32.Generic
BitDefenderGen:Variant.Barys.429359
AvastWin32:TrojanX-gen [Trj]
EmsisoftGen:Variant.Barys.429359 (B)
F-SecureTrojan.TR/Redcap.gufot
VIPREGen:Variant.Barys.429359
TrendMicroTROJ_GEN.R011C0PHQ23
McAfee-GW-EditionBehavesLike.Win32.Fasong.jc
Trapminesuspicious.low.ml.score
SophosMal/Generic-S
SentinelOneStatic AI – Suspicious PE
GDataGen:Variant.Barys.429359
AviraTR/Redcap.gufot
Antiy-AVLTrojan/Win32.Delf
ArcabitTrojan.Barys.D68D2F
ZoneAlarmVHO:Trojan.Win32.Delf.gen
MicrosoftTrojan:Win32/Wacatac.B!ml
AhnLab-V3Trojan/Win.TZ.R581304
McAfeeArtemis!C6509DF2A75C
MAXmalware (ai score=83)
VBA32BScope.Trojan.Click
TrendMicro-HouseCallTROJ_GEN.R011C0PHQ23
RisingTrojan.Delf!8.67 (CLOUD)
IkarusBackdoor.Win32.Hupigon
MaxSecureTrojan.Malware.300983.susgen
FortinetW32/Delf_AGen.GB!tr
AVGWin32:TrojanX-gen [Trj]
DeepInstinctMALICIOUS
CrowdStrikewin/malicious_confidence_100% (W)

How to remove Barys.429359?

Barys.429359 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment